Check out the new USENIX Web site.



next up previous
Next: About this document Up: Certificate Revocation and Previous: Acknowledgments

References

1
A. V. Aho, J. E. Hopcroft, J. D. Ullman. ``Data Structures and Algorithms''. Addison-Wesley, 1983.

2
R.G. Seidel., C.R. Aragon ``Randomized Search Trees''. Proc. 30th Annual IEEE Symp. on Foundations of Computer Science, pp. 540-545, 1989.

3
M. Blum, W. Evans, P. Gemmell, S. Kannan, M. Naor. ``Checking the Correctness of Memories''. Algorithmica Vol.12 pp. 225-244, Springer-Verlag, 1994.

4
M. Bellare, O. Goldreich, S. Goldwasser. ``Incremental Cryptography: The Case of Hashing and Signing''. Advances in Cryptology - Crypto 94. Ed. Y. Desmedt. Lecture Notes in Computer Science 839, Springer-Verlag, 1994.

5
M. Bellare, O. Goldreich, S. Goldwasser. ``Incremental Cryptography and Application to Virus Protection''. Proc. 27th ACS Symp. on Theory of Computing, 1995.

6
M. Bellare, P. Rogaway. ``Collision-Resistant Hashing: Towards Making UOWHFs Practical''. Advances in Cryptology - CRYPTO '97, Lecture Notes in Computer Science, Springer-Verlag, 1997.

7
S. Brands. ``An efficient off-line electronic cash system based on the representation problem''. CWI Technical Report, CS-R9323, 1993.

8
D. Chaum, E. van Heijst and B. Pfitzmann. ``Cryptographically strong undeniable signatures, unconditionally secure for the signer''. Advances in Cryptology - CRYPTO '91, Lecture Notes in Computer Science 576, Springer-Verlag, 1992, pp. 470-484.

9
H. Dobbertin. ``Cryptanalysis of MD4''. D. Gollmannn, Ed. Fast Software Encryption, 3rd international workshop. Lecture Notes in Computer Science 1039, Springer-Verlag, pp. 53-69, 1996.

10
H. Dobbertin. ``Cryptanalysis of MD5''. Rump session, Eurocrypt 1996.
https://www.iacr.org/conferences/ec96 /rump/index.html

11
S. Even, O. Goldreich, S. Micali. ``On-Line/Off-Line Digital Signatures''. Journal of Cryptology, Springer-Verlag, Vol. 9 pp. 35-67, 1996.

12
O. Goldreich, S. Goldwasser, and S. Halevi. ``Collision-Free Hashing from Lattice Problems''. ECCC, TR96-042, 1996.
https://www.eccc.uni-trier.de/eccc/

13
A. Herzberg, H. Yochai. ``Mini-Pay: Charging per Click on the Web''. Proc. 6th International World Wide Web Conference, 1997.
https://www6.nttlabs.com/

14
R. Impagliazzo, M. Naor. ``Efficient Cryptographic Schemes Provably as Secure as Subset Sum''. Journal of Cryptology, Springer-Verlag, Vol. 9 pp. 199-216, 1996.

15
C. Kaufman, R. Perlman, M. Speciner. ``Network Security. Private Communication in a Public World''. Prentice Hall series in networking and distributed systems, 1995.

16
P. Kocher. ``A Quick Introduction to Certificate Revocation Trees (CRTs)''.
https://www.valicert.com/company/crt.html

17
R. C. Merkle. ``A Certified Digital Signature''. Proc. Crypto '89, Lecture Notes in Computer Science 435, pp. 234-246, Springer-Verlag, 1989.

18
S. Micali. ``Efficient Certificate revocation''. Technical Memo MIT/LCS/TM-542b, 1996.

19
M. Naor, M. Yung. ``Universal one-way hash functions and their cryptographic applications''. Proc. 21st ACM Symp. on Theory of Computing, pp. 33-43, 1989.

20
U.S. National Institute of Standards and Technology. ``A Public Key Infrastructure for U.S. Government unclassified but Sensitive Applications''. September 1995.

21
U.S. National Institute of Standards and Technology. ``Secure Hash Standard''. Federal Information Processing Standards Publication 180, 1993.

22
R. Rivest. ``The MD4 message-digest algorithm''. Internet RFC 1320, 1992.

23
R. Rivest ``The MD5 message-digest algorithm''. Internet RFC 1321, 1992.


Nissim Yaacov
Sun Dec 7 16:00:09 IST 1997